From koon@gentoo.org Sat Jul 30 15:24:31 2005 From: Thierry Carrez To: gentoo-announce@lists.gentoo.org Cc: full-disclosure@lists.grok.org.uk, bugtraq@securityfocus.com, security-alerts@linuxsecurity.com Date: Sat, 30 Jul 2005 21:20:46 +0200 Subject: [Full-disclosure] [ GLSA 200507-28 ] AMD64 x86 emulation base libraries: Buffer overflow - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200507-28 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: AMD64 x86 emulation base libraries: Buffer overflow Date: July 30, 2005 Bugs: #100686 ID: 200507-28 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== The x86 emulation base libraries for AMD64 contain a vulnerable version of zlib which could potentially lead to execution of arbitrary code. Background ========== The x86 emulation base libraries for AMD64 emulate the x86 (32-bit) architecture on the AMD64 (64-bit) architecture. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 emul-linux-x86-baselibs < 2.2 >= 2.2 ------------------------------------------------------------------- # Package 1 only applies to AMD64 users. Description =========== Earlier versions of emul-linux-x86-baselibs contain a vulnerable version of zlib, which may lead to a buffer overflow. Impact ====== By creating a specially crafted compressed data stream, attackers can overwrite data structures for applications that use the x86 emulation base libraries for AMD64, resulting in a Denial of Service and potentially arbitrary code execution. Workaround ========== There is no known workaround at this time. Resolution ========== All AMD64 x86 emulation base libraries users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-emulation/emul-linux-x86-baselibs-2.2" References ========== [ 1 ] GLSA 200507-05 http://www.gentoo.org/security/en/glsa/glsa-200507-05.xml [ 2 ] GLSA 200507-19 http://www.gentoo.org/security/en/glsa/glsa-200507-19.xml [ 3 ] CAN-2005-1849 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-1849 [ 4 ] CAN-2005-2096 http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2096 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200507-28.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. License ======= Copyright 2005 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.0 [ Part 1.2, "OpenPGP digital signature" Application/PGP-SIGNATURE ] [ 264bytes. ] [ Unable to print this part. ] [ Part 2: "Attached Text" ] _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/